Exchange Server Microsoft Exchange Server

Do you want an email whenever new security vulnerabilities are reported in Microsoft Exchange Server?

Recent Microsoft Exchange Server Security Advisories

Advisory Title Published
CVE-2024-26198 Microsoft Exchange Server Remote Code Execution Vulnerability March 12, 2024
CVE-2024-21410 Microsoft Exchange Server Elevation of Privilege Vulnerability February 13, 2024
CVE-2023-36439 Microsoft Exchange Server Remote Code Execution Vulnerability November 14, 2023
CVE-2023-36039 Microsoft Exchange Server Spoofing Vulnerability November 14, 2023
CVE-2023-36050 Microsoft Exchange Server Spoofing Vulnerability November 14, 2023
CVE-2023-36035 Microsoft Exchange Server Spoofing Vulnerability November 14, 2023
CVE-2023-36778 Microsoft Exchange Server Remote Code Execution Vulnerability October 10, 2023
CVE-2023-36744 Microsoft Exchange Server Remote Code Execution Vulnerability September 12, 2023
CVE-2023-36757 Microsoft Exchange Server Spoofing Vulnerability September 12, 2023
CVE-2023-36745 Microsoft Exchange Server Remote Code Execution Vulnerability September 12, 2023

By the Year

In 2024 there have been 1 vulnerability in Microsoft Exchange Server with an average score of 9.8 out of ten. Last year Exchange Server had 27 security vulnerabilities published. Right now, Exchange Server is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.67.

Year Vulnerabilities Average Score
2024 1 9.80
2023 27 8.13
2022 18 7.81
2021 31 7.84
2020 14 7.74
2019 12 7.23
2018 16 6.58

It may take a day or so for new Exchange Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Exchange Server Security Vulnerabilities

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2024-21410 9.8 - Critical - February 13, 2024

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-36050 8 - High - November 14, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-36439 8 - High - November 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-36039 8 - High - November 14, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-36035 8 - High - November 14, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-36778 8 - High - October 10, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2023-36777 5.7 - Medium - September 12, 2023

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-36757 8 - High - September 12, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-36756 8 - High - September 12, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-36745 8 - High - September 12, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-36744 8 - High - September 12, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-35388 8 - High - August 08, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2023-21709 9.8 - Critical - August 08, 2023

Microsoft Exchange Server Elevation of Privilege Vulnerability

Improper Restriction of Excessive Authentication Attempts

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-38185 8.8 - High - August 08, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-38182 8 - High - August 08, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-38181 8.8 - High - August 08, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2023-35368 8.8 - High - August 08, 2023

Microsoft Exchange Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-32031 8.8 - High - June 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-28310 8 - High - June 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-21529 8.8 - High - February 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-21710 7.2 - High - February 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-21707 8.8 - High - February 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2023-21706 8.8 - High - February 14, 2023

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-21745 8 - High - January 10, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2023-21764 7.8 - High - January 10, 2023

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2023-21763 7.8 - High - January 10, 2023

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2023-21762 8 - High - January 10, 2023

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2023-21761 7.5 - High - January 10, 2023

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-41123 7.8 - High - November 09, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-41080 8.8 - High - November 09, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2022-41079 8 - High - November 09, 2022

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2022-41078 8 - High - November 09, 2022

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-41082 8 - High - October 03, 2022

Microsoft Exchange Server Remote Code Execution Vulnerability

Marshaling, Unmarshaling

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-41040 8.8 - High - October 03, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

XSPA

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2022-30134 6.5 - Medium - August 09, 2022

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-24516 8 - High - August 09, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-24477 8 - High - August 09, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-21980 8 - High - August 09, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2022-21979 4.8 - Medium - August 09, 2022

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2022-34692 5.3 - Medium - August 09, 2022

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-21978 8.2 - High - May 10, 2022

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-23277 8.8 - High - March 09, 2022

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2022-24463 6.5 - Medium - March 09, 2022

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-21855 9 - Critical - January 11, 2022

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-21846 9 - Critical - January 11, 2022

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2022-21969 9 - Critical - January 11, 2022

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-42321 8.8 - High - November 10, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2021-41349 6.5 - Medium - November 10, 2021

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2021-42305 6.5 - Medium - November 10, 2021

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Spoofing Vulnerability

CVE-2021-41350 6.5 - Medium - October 13, 2021

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2021-41348 8 - High - October 13, 2021

Microsoft Exchange Server Elevation of Privilege Vulnerability

Improper Privilege Management

Microsoft Exchange Server Denial of Service Vulnerability

CVE-2021-34453 7.5 - High - October 13, 2021

Microsoft Exchange Server Denial of Service Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26427 9 - Critical - October 13, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2021-33768 8 - High - July 14, 2021

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2021-33766 7.3 - High - July 14, 2021

Microsoft Exchange Server Information Disclosure Vulnerability

authentification

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-31206 7.6 - High - July 14, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-31196 7.2 - High - July 14, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-34473 9.1 - Critical - July 14, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

XSPA

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2021-34470 8 - High - July 14, 2021

Microsoft Exchange Server Elevation of Privilege Vulnerability

Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2021-34523 9 - Critical - July 14, 2021

Microsoft Exchange Server Elevation of Privilege Vulnerability

authentification

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-31195 6.5 - Medium - May 11, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-31198 7.8 - High - May 11, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Improper Input Validation

Microsoft Exchange Server Security Feature Bypass Vulnerability

CVE-2021-31207 6.6 - Medium - May 11, 2021

Microsoft Exchange Server Security Feature Bypass Vulnerability

Unrestricted File Upload

Microsoft Exchange Server Spoofing Vulnerability

CVE-2021-31209 6.5 - Medium - May 11, 2021

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-28480 9.8 - Critical - April 13, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-28481 9.8 - Critical - April 13, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-28482 8.8 - High - April 13, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-28483 9 - Critical - April 13, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26412 9.1 - Critical - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26854 6.6 - Medium - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26855 9.1 - Critical - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

XSPA

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26857 7.8 - High - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Marshaling, Unmarshaling

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-26858 7.8 - High - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-27065 7.8 - High - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

Directory traversal

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-27078 9.1 - Critical - March 03, 2021

Microsoft Exchange Server Remote Code Execution Vulnerability

<p>A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack

CVE-2021-1730 5.4 - Medium - February 25, 2021

<p>A spoofing vulnerability exists in Microsoft Exchange Server which could result in an attack that would allow a malicious actor to impersonate the user.</p> <p>This update addresses this vulnerability.</p> <p>To prevent these types of attacks, Microsoft recommends customers to download inline images from different DNSdomains than the rest of OWA. Please see further instructions in the FAQ to put in place this mitigations.</p>

Microsoft Exchange Server Spoofing Vulnerability

CVE-2021-24085 6.5 - Medium - February 25, 2021

Microsoft Exchange Server Spoofing Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2020-17117 6.6 - Medium - December 10, 2020

Microsoft Exchange Remote Code Execution Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2020-17132 9.1 - Critical - December 10, 2020

Microsoft Exchange Remote Code Execution Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2020-17141 8.4 - High - December 10, 2020

Microsoft Exchange Remote Code Execution Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2020-17142 9.1 - Critical - December 10, 2020

Microsoft Exchange Remote Code Execution Vulnerability

Microsoft Exchange Server Information Disclosure Vulnerability

CVE-2020-17143 8.8 - High - December 10, 2020

Microsoft Exchange Server Information Disclosure Vulnerability

Microsoft Exchange Remote Code Execution Vulnerability

CVE-2020-17144 8.4 - High - December 10, 2020

Microsoft Exchange Remote Code Execution Vulnerability

Marshaling, Unmarshaling

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2020-17083 5.5 - Medium - November 11, 2020

Microsoft Exchange Server Remote Code Execution Vulnerability

XSS

Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2020-17084 8.5 - High - November 11, 2020

Microsoft Exchange Server Remote Code Execution Vulnerability

Classic Buffer Overflow

Microsoft Exchange Server Denial of Service Vulnerability

CVE-2020-17085 6.2 - Medium - November 11, 2020

Microsoft Exchange Server Denial of Service Vulnerability

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages

CVE-2020-16969 7.1 - High - October 16, 2020

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p> <p>To exploit the vulnerability, an attacker could include specially crafted OWA messages that could be loaded, without warning or filtering, from the attacker-controlled URL. This callback vector provides an information disclosure tactic used in web beacons and other types of tracking systems.</p> <p>The security update corrects the way that Exchange handles these token validations.</p>

<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments

CVE-2020-16875 8.4 - High - September 11, 2020

<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>

Injection

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server

CVE-2020-0903 5.4 - Medium - March 12, 2020

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.

XSS

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory

CVE-2020-0688 8.8 - High - February 11, 2020

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

authentification

An elevation of privilege vulnerability exists in Microsoft Exchange Server

CVE-2020-0692 8.1 - High - February 11, 2020

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

Improper Privilege Management

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata

CVE-2019-1373 9.8 - Critical - November 12, 2019

A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell, aka 'Microsoft Exchange Remote Code Execution Vulnerability'.

Marshaling, Unmarshaling

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory

CVE-2019-1233 7.5 - High - September 11, 2019

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service Vulnerability'.

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests

CVE-2019-1266 6.1 - Medium - September 11, 2019

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'.

XSS

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters

CVE-2019-1084 6.5 - Medium - July 15, 2019

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'.

Information Disclosure

An elevation of privilege vulnerability exists in Microsoft Exchange Server

CVE-2019-1136 8.1 - High - July 15, 2019

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server

CVE-2019-1137 5.4 - Medium - July 15, 2019

A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.

XSS

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests

CVE-2019-0817 5.4 - Medium - April 09, 2019

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0858.

Data Processing Errors

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests

CVE-2019-0858 6.1 - Medium - April 09, 2019

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0817.

XSS

An elevation of privilege vulnerability exists in Microsoft Exchange Server

CVE-2019-0686 7.4 - High - March 05, 2019

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0724.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Exchange Server or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe